Debian DLA-3436-1 : sssd - LTS security update

high Nessus Plugin ID 176457

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3436 advisory.

- A flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying access. (CVE-2018-16838)

- A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable. (CVE-2019-3811)

- A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs- fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-3621)

- sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters (CVE-2022-4254)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sssd packages.

For Debian 10 buster, these problems have been fixed in version 1.16.3-3.2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=919051

https://security-tracker.debian.org/tracker/source-package/sssd

https://www.debian.org/lts/security/2023/dla-3436

https://security-tracker.debian.org/tracker/CVE-2018-16838

https://security-tracker.debian.org/tracker/CVE-2019-3811

https://security-tracker.debian.org/tracker/CVE-2021-3621

https://security-tracker.debian.org/tracker/CVE-2022-4254

https://packages.debian.org/source/buster/sssd

Plugin Details

Severity: High

ID: 176457

File Name: debian_DLA-3436.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/29/2023

Updated: 5/29/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3621

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-4254

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libipa-hbac-dev, p-cpe:/a:debian:debian_linux:libipa-hbac0, p-cpe:/a:debian:debian_linux:libnss-sss, p-cpe:/a:debian:debian_linux:libpam-sss, p-cpe:/a:debian:debian_linux:libsss-certmap-dev, p-cpe:/a:debian:debian_linux:libsss-certmap0, p-cpe:/a:debian:debian_linux:libsss-idmap-dev, p-cpe:/a:debian:debian_linux:libsss-idmap0, p-cpe:/a:debian:debian_linux:libsss-nss-idmap-dev, p-cpe:/a:debian:debian_linux:libsss-nss-idmap0, p-cpe:/a:debian:debian_linux:libsss-simpleifp-dev, p-cpe:/a:debian:debian_linux:libsss-simpleifp0, p-cpe:/a:debian:debian_linux:libsss-sudo, p-cpe:/a:debian:debian_linux:libwbclient-sssd, p-cpe:/a:debian:debian_linux:libwbclient-sssd-dev, p-cpe:/a:debian:debian_linux:python-libipa-hbac, p-cpe:/a:debian:debian_linux:python-libsss-nss-idmap, p-cpe:/a:debian:debian_linux:python-sss, p-cpe:/a:debian:debian_linux:python3-libipa-hbac, p-cpe:/a:debian:debian_linux:python3-libsss-nss-idmap, p-cpe:/a:debian:debian_linux:python3-sss, p-cpe:/a:debian:debian_linux:sssd, p-cpe:/a:debian:debian_linux:sssd-ad, p-cpe:/a:debian:debian_linux:sssd-ad-common, p-cpe:/a:debian:debian_linux:sssd-common, p-cpe:/a:debian:debian_linux:sssd-dbus, p-cpe:/a:debian:debian_linux:sssd-ipa, p-cpe:/a:debian:debian_linux:sssd-kcm, p-cpe:/a:debian:debian_linux:sssd-krb5, p-cpe:/a:debian:debian_linux:sssd-krb5-common, p-cpe:/a:debian:debian_linux:sssd-ldap, p-cpe:/a:debian:debian_linux:sssd-proxy, p-cpe:/a:debian:debian_linux:sssd-tools, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/29/2023

Vulnerability Publication Date: 1/15/2019

Reference Information

CVE: CVE-2018-16838, CVE-2019-3811, CVE-2021-3621, CVE-2022-4254